CN110023935B - Information processing terminal, information processing apparatus, information processing method, information processing system, and program - Google Patents

Information processing terminal, information processing apparatus, information processing method, information processing system, and program Download PDF

Info

Publication number
CN110023935B
CN110023935B CN201780070573.3A CN201780070573A CN110023935B CN 110023935 B CN110023935 B CN 110023935B CN 201780070573 A CN201780070573 A CN 201780070573A CN 110023935 B CN110023935 B CN 110023935B
Authority
CN
China
Prior art keywords
information
authentication
terminal
user
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201780070573.3A
Other languages
Chinese (zh)
Other versions
CN110023935A (en
Inventor
王启宏
仓田雅友
白井太三
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Publication of CN110023935A publication Critical patent/CN110023935A/en
Application granted granted Critical
Publication of CN110023935B publication Critical patent/CN110023935B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Cash Registers Or Receiving Machines (AREA)

Abstract

[ Objective ] to make it possible to unify biometric information used for biometric authentication. [ solution ] Provided is an information processing terminal comprising: an acquisition unit configured to acquire biometric information for biometric authentication and identification information of a device to which a service is provided; and a transmission unit configured to transmit the identification information according to success of the biometric authentication.

Description

Information processing terminal, information processing apparatus, information processing method, information processing system, and program
Technical Field
The present disclosure relates to an information processing terminal, an information processing apparatus, an information processing method, an information processing system, and a program.
Background
In recent years, biometric authentication techniques have been used for various devices, systems, and the like. For example, patent document 1 discloses a technique for adding a fingerprint authentication function to various devices.
Further, there are more and more cases where biometric authentication techniques are utilized even when a user uses a service or the like. For example, a case where a user logs in to a desired application service by biometric authentication when using the application service using a Personal Computer (PC), a smart phone, or the like can be exemplified.
Reference list
Patent document
Patent document 1: JP 3951920B
Disclosure of Invention
Technical problem
However, in the foregoing case, biometric information used for biometric authentication may not be uniform. For example, in some cases, a user must register information about himself or herself with each service, including biometric information for biometric authentication (hereinafter, also referred to as "user information" for convenience), and must log in through biometric authentication when they use these services. In these cases, a burden such as registration, authentication, and the like of user information is imposed on the user. On the other hand, the service operator bears a burden such as managing user information. In addition, since the user information is distributed over each service, there is a risk that the user information is leaked.
Therefore, the present disclosure has been devised in view of the foregoing circumstances, and provides a novel and improved information processing terminal, information processing apparatus, information processing method, information processing system, and program capable of unifying biometric information used for biometric authentication.
Solution to the problem
According to the present disclosure, there is provided an information processing terminal including: an acquisition unit configured to acquire biometric information used for biometric authentication and identification information of a device to which a service is provided; and a transmission unit configured to transmit the identification information according to success of the biometric authentication.
Further, according to the present disclosure, there is provided an information processing method executed by a computer, the information processing method including: acquiring biometric information for biometric authentication and identification information of a device to which a service is provided; and transmitting the identification information according to a success of the biometric authentication.
Further, according to the present disclosure, there is provided a program that causes a computer to realize: acquiring biometric information for biometric authentication and identification information of a device to which a service is provided; and transmitting the identification information according to success of the biometric authentication.
Further, according to the present disclosure, there is provided an information processing apparatus including: an acquisition unit configured to acquire identification information of a second device according to success of biometric authentication, the identification information of the second device being provided from a first device that has acquired biometric information for biometric authentication; and a service providing unit configured to provide a service to the second device based on the identification information of the second device.
Further, according to the present disclosure, there is provided an information processing system including: an information processing apparatus configured to provide a service; a first device configured to perform processing related to biometric authentication; and the second device to which the service is provided. The first device includes: an acquisition unit that acquires biometric information used for the biometric authentication and identification information of the second device; and a transmission unit that transmits the identification information according to success of the biometric authentication. The information processing apparatus includes: an identification information acquisition unit that acquires the identification information provided from the first device according to success of the biometric authentication; and a service providing unit that provides a service to the second device based on the identification information.
Advantageous effects of the invention
As described above, according to the present disclosure, it is possible to unify biometric information used for biometric authentication.
Note that the effects described above are not necessarily restrictive. Any one of the effects described in the present specification or other effects that can be appreciated from the present specification can be achieved with or instead of the above effects.
Drawings
Fig. 1 is a diagram showing a configuration of an information system to describe the background of the present disclosure.
Fig. 2 is a diagram showing a configuration of an information processing system according to an embodiment.
Fig. 3 is a diagram showing a functional configuration of an authentication terminal according to this embodiment.
Fig. 4 is a diagram showing a functional configuration of a general-purpose terminal according to the embodiment.
Fig. 5 is a diagram showing a functional configuration of the shop server according to the embodiment.
Fig. 6 is a diagram showing a functional configuration of the checkout server according to the embodiment.
Fig. 7 is a flowchart showing an authentication operation of the authentication terminal.
Fig. 8 is a sequence diagram showing an operation in the case where a product is ordered using the information processing system according to the embodiment.
Fig. 9 is a sequence diagram showing an operation in the case where the receiver of the product is changed using the information processing system according to the embodiment.
Fig. 10 is a sequence diagram showing an operation in the case of issuing a coupon using the information processing system according to the embodiment.
Fig. 11 is a diagram showing a hardware configuration of the apparatus according to the embodiment.
Detailed Description
Hereinafter, preferred embodiment(s) of the present invention will be described in detail with reference to the accompanying drawings. Note that in the present specification and the drawings, structural elements having substantially the same function and structure are denoted by the same reference numerals, and repeated description of these structural elements is omitted.
Note that the description will be made in the following order.
1. Background of the invention
2. Overview of information processing System
3. Functional configuration of a device
4. Operation of the apparatus
5. Hardware configuration
6. Conclusion
<1. Background >
First, a background art of the present disclosure will be described with reference to fig. 1. Fig. 1 is a diagram showing a configuration of an information system to describe the background of the present disclosure. Herein, for example, a case where the information processing system is a shopping service system will be described.
As shown in fig. 1, the information processing system includes a general-purpose terminal 1, a shop server 2, and a settlement server 3. The general-purpose terminal 1 is a terminal that provides a service. More specifically, the user can access the shop server 2 using a predetermined application installed on the general-purpose terminal 1 to use the service. At this time, it is assumed that the user performs login by biometric authentication. The shop server 2 is a device installed in a shop or the like, and controls applications (such as shopping sites) accessed by the general-purpose terminal 1. The settlement server 3 is a device that executes settlement processing of shopping services and the like. The settlement server 3 retains credit card information and the like of the user, and executes settlement processing using the credit card information and the like when the user orders a product in the shopping service.
Herein, since biometric information for biometric authentication may not be uniform in the information processing system in fig. 1, the user must register user information, including biometric information, with each store (which is equivalent to "per service"). More specifically, the user must register attribute information (name, age, contact information, address, etc.), credit card information (kind, quantity, validity period, etc.), biometric information, etc. of the user with each store with which the user shops. Since such registration work takes a considerable time and is complicated, the registration work is not burdened to the user. Further, in many cases, the registered contents in each store are the same or similar. Thus, since the user registers the same or similar content a plurality of times, the registration work does not impose a small psychological burden on the user. Further, the registered user information is managed by the shop server 2 of each shop. Therefore, if a store with a low security level exists, there is a possibility that user information leaks. Further, when the user registers the user information with each store, there is also a risk that the user information is illegally acquired by a third party or spread by a virus. Further, the user must perform a login operation by authenticating to each store when using the service.
Further, in the case where the user accesses the store to receive the product after ordering the product, the store server 2 provides various numbers (inquiry number, authentication number) for handing over the product to the general-purpose terminal 1 using mail or the like. At this time, as described above, there is a risk that various numbers are illegally acquired by a third party or spread by a virus.
Accordingly, in view of the foregoing, the authors of the present disclosure have created the present disclosure. The information processing system according to the embodiment of the present disclosure can unify biometric information for biometric authentication by separating a device that performs biometric authentication from a device that provides a service. Therefore, the information processing system according to the embodiment can provide a service even when the user does not register user information and does not perform a login operation for each store. Therefore, since each store does not need to manage user information, the information processing system according to this embodiment can reduce the risk of user information leakage. Further, the information processing system according to the embodiment has a function of granting the recipient authority of the product so that the product can be handed over without using various numbers for receiving the product. Hereinafter, an overview of an information processing system, a functional configuration of an apparatus, an operation of an apparatus, a hardware configuration, and the like according to this embodiment of the present disclosure will be described.
<2. Overview of information processing System >
The background of the present disclosure has been described above. Next, an overview of an information processing system according to an embodiment of the present disclosure will be described with reference to fig. 2.
(2-1. Overview of information processing System)
Fig. 2 is a diagram showing a configuration of an information processing system according to an embodiment. As shown in fig. 2, the information processing system according to the embodiment includes an authentication terminal 100, a general-purpose terminal 200, a store server 300, and a checkout server 400. As shown in fig. 2, mutual wireless communication is performed between the authentication terminal 100 and the general-purpose terminal 200, between the authentication terminal 100 and the checkout server 400, and between the general-purpose terminal 200 and the shop server 300. Further, the shop server 300 and the checkout server 400 are connected through the network 500. In this context, the aforementioned communication connection forms are merely exemplary, and any communication connection form of these devices may be used. Further, in this specification, an example in which the information processing system has the aforementioned configuration is described, but the functions of the shop server 300 and the checkout server 400 may be integrated into one device or may be distributed among three or more devices.
The information processing system according to this embodiment may vary. For example, the information processing system according to this embodiment may be a system for a shopping service in which a user can order a product, a reservation service (hotel reservation, rental car reservation, or the like), a service for sharing economy (car sharing, private rental, or the like), or the like. Here, in the present specification, an example of a case where the information processing system according to the embodiment is a shopping service system will be mainly described.
(2-2. Overview of authentication terminal 100)
The authentication terminal 100 according to this embodiment is an information processing terminal (also referred to as a first device) that performs biometric authentication. More specifically, the authentication terminal 100 has a configuration for acquiring biometric information, and thereby performs biometric authentication by comparing the acquired biometric information with biometric information registered in advance.
Any kind of authentication terminal 100 may be used. In this specification, an example of a case where the authentication terminal 100 is a bracelet-type wearable terminal worn by a biometric authentication target user will be described. Here, since the authentication terminal 100 is a wearable terminal, security may be improved. More specifically, since the authentication terminal 100 is a wearable terminal, when the user takes off the authentication terminal 100, the authentication state may be changed from an authenticated state to an unauthenticated state. Thereby, it is possible to prevent the authentication terminal 100 from being abused when a third party illegally acquires the authentication terminal 100 after authentication.
Note that in this specification, an example will be described in which biometric authentication is performed by the authentication terminal 100, but biometric authentication may be performed by a terminal other than the authentication terminal 100. For example, the authentication terminal 100 may acquire biometric information and transmit the biometric information to the checkout server 400, and the checkout server 400 may perform biometric authentication.
As described above, the case where the authentication terminal 100 is a bracelet-type wearable terminal is merely exemplary. The authentication terminal 100 may be a glasses type device, a watch type device, a ring type device, or a clothing type device, or may not be a wearable terminal.
Further, in this specification, the use of fingerprint authentication as an example of biometric authentication will be mainly described, but any kind of biometric authentication may be used. For example, vein authentication, iris authentication, voiceprint authentication, face authentication, or the like may be used as biometric authentication.
Further, the authentication terminal 100 acquires identification information of the general terminal 200 for service use. For example, the authentication terminal 100 acquires the connection request information including the identification information of the general-purpose terminal 200 through wireless communication with the general-purpose terminal 200 to perform the connection processing using a predetermined application activating the general-purpose terminal 200 as a trigger at the start of service use. Then, the authentication terminal 100 transmits the identification information of the authentication terminal 100 and the identification information of the general terminal 200 to the checkout server 400.
Thus, the checkout server 400 that provides the service can store the authentication terminal 100 that performs fingerprint authentication in association with the general-purpose terminal 200 that is a terminal of the service providing destination, and thus the user does not need to perform login in the case where the user uses the service. More specifically, the information processing system according to this embodiment can determine that, after the fingerprint authentication succeeds, processing equivalent to login is performed based on the state in which the authentication terminal 100 that performs the fingerprint authentication is stored in the settlement server 400 in association with the general-purpose terminal 200, and can allow the user to use the service using the general-purpose terminal 200.
Note that the authentication terminal 100 may have functions other than the above-described functions. For example, the authentication terminal 100 may have a settlement function (credit card settlement, prepaid settlement, etc.), a user behavior measurement function (step count, moving distance, calorie consumption measurement function, etc.), a watch function, a mail function, and the like.
(2-3. Overview of the general terminal 200)
The general-purpose terminal 200 according to this embodiment is a terminal (also referred to as a second device) used when a user uses a service. More specifically, the user may access the shop server 300 using a predetermined application installed on the general-purpose terminal 200 to use the service. For example, the user may order a product, change a recipient of the product, and the like using the general terminal 200. Note that any kind of general-purpose terminal 200 may be used. For example, the general-purpose terminal 200 may be any device such as a notebook PC, a tablet PC, a smart phone, a portable game terminal, or a digital camera as long as the device has a communication function.
(2-4. Overview of store Server 300)
The shop server 300 according to this embodiment is a device that is installed in a shop or the like and performs processing related to ordering of a product or the like, processing related to change of a recipient, or the like. More specifically, regarding processing related to ordering of products and the like, in the case where a user orders a product using the general-purpose terminal 200, the store server 300 receives order information from the general-purpose terminal 200 and transmits the order information to the checkout server 400. After the checkout server 400 performs the processing, the shop server 300 notifies the user that information on success or failure of the order is transmitted to the general terminal 200.
Next, the processing related to the change of the receiving side will be described in more detail. When the user orders a product, in the case where a family member is registered, the store server 300 acquires family information of the user from the checkout server 400 and checks whether a recipient is changed. In the case where the recipient is changed by the user, the store server 300 transmits information on the change of the recipient (information on whether to change the recipient, identification information of the user set as the recipient, etc.) to the checkout server 400. Thus, the checkout server 400 can ascertain the user designated as the recipient and provide the recipient authority information to the authentication terminal 100 of the user.
Further, in the case where the recipient accesses the shop and brings the authentication terminal 100 close to or into contact with a predetermined device, the shop server 300 acquires recipient authority information (product identification information, purchase date, purchaser attribute, recipient attribute, identification information of the authentication terminal 100, and the like) from the authentication terminal 100 via the predetermined device. Thereafter, the shop server 300 transmits the recipient authority information to the checkout server 400, and the checkout server 400 determines whether the user is a recipient set in advance. Thus, the user can perform authentication of the receiving party without using various numbers (inquiry number, authentication number, etc.). That is, it is possible to reduce the risk of various numbers being illegally acquired by a third party or spread by a virus.
(2-5. Overview of checkout Server 400)
The checkout server 400 according to this embodiment is an information processing apparatus that performs management of various kinds of information, processing related to ordering of products and the like, processing related to change of recipients, processing related to issuance of coupons, and the like. The management of various kinds of information will be described specifically. The checkout server 400 manages user attribute information (name, age, contact information, address, etc.), credit card information (card number information, history information, etc.), family information (family structure, family attribute information, identification information of the authentication terminal 100 of the family, etc.), friend information (friend attribute information, identification information of the authentication terminal 100 of the friend, etc.), behavior history information, purchase history information, and the like. Further, as described above, the checkout server 400 manages the identification information of the authentication terminal 100 received from the authentication terminal 100 in association with the identification information of the general-purpose terminal 200. Further, the checkout server 400 manages information on the authentication state received from the authentication terminal 100.
In the information processing system according to the embodiment, each store server 300 does not manage various kinds of information including user information separately, but the checkout server 400 unifies and manages the information. Thereby, the information processing system according to the embodiment can reduce the risk of leakage of user information and the like.
Further, the processing related to the ordering of the product and the like will be described more specifically. In the case where the user orders a product, the checkout server 400 receives order information (product, price, order date, identification information of the general-purpose terminal 200 executing the order, etc.) from the shop server 300. Subsequently, the checkout server 400 searches for an identification number matching the identification information of the general-purpose terminal 200 that executed the order among the identification information of the general-purpose terminals 200 managed in association with the authentication terminal 100 that succeeded in fingerprint authentication.
In the case where there is an identification number matching the identification information of the general-purpose terminal 200 that executed the order, the checkout server 400 transmits an approval request to the authentication terminal 100 associated with the identification information. Thus, the checkout server 400 requests the user to approve the order. In the case where the user approves the order, the checkout server 400 confirms the order and performs settlement processing and the like. In the event that the user does not approve the order, the checkout server 400 does not receive the order. Accordingly, the checkout server 400 may prevent an illegal order of a third party from being confirmed. More specifically, even when a third party illegally acquires the general-purpose terminal 200 and executes an order after fingerprint authentication succeeds, the order can be prevented from being confirmed when the user does not approve the order using the authentication terminal 100.
Note that, in the case where the authentication terminal 100 and the general-purpose terminal 200 are spaced apart by a predetermined distance, the checkout server 400 may take countermeasures against an illegal order of a third party by performing control such as not receiving an order from the general-purpose terminal 200. Thus, even when the user does not perform the non-approval operation, the checkout server 400 can take countermeasures against the illegal order.
Next, processing related to the change of the receiving side will be specifically described. When the user orders a product using the general-purpose terminal 200, the checkout server 400 transmits the user's family information to the shop server 300. Thus, the shop server 300 can confirm whether the user has changed the recipient. In the case where the recipient is changed, the checkout server 400 receives the recipient change information from the shop server 300 and transmits the recipient authority information to the authentication terminal 100 of the user designated as the recipient. Thereby, the recipient authority information is stored in the authentication terminal 100 of the recipient. Subsequently, when the user designated as the recipient accesses the store and receives the product, the checkout server 400 determines whether the user is a preset recipient based on the recipient authority information acquired from the authentication terminal 100 of the user accessing the store, and transmits the determination result information to the store server 300. Thus, the information processing system according to this embodiment can appropriately perform the change of the receiving side without an error.
Next, processing related to issuance of a coupon will be specifically described. The checkout server 400 acquires information about the user who visits the store and his or her fellows. For example, it is assumed that a beacon terminal is installed in a shop, and the beacon terminal periodically transmits a beacon. Then, in a case where the authentication terminal 100 of the user visiting the shop and his or her companion receives the beacon, the authentication terminal 100 transmits beacon reception information (identification information of the beacon terminal, received radio wave intensity, reception time, and the like) to the checkout server 400. Then, the checkout server 400 may find out that the user visits the store together with his or her family or friends based on the beacon reception information and family information or friend information managed by the own device.
Thereafter, for example, in the case where the user purchases a product in a shop, the checkout server 400 acquires the information and issues a coupon to the authentication terminal 100 of the user who purchased the product and his or her partner. The checkout server 400 may prevent a person other than the issuing target from using the coupon by issuing the coupon to the authentication terminal 100. More specifically, the authentication terminal 100 can authenticate its user when the authentication terminal 100 is worn by the user. Accordingly, the checkout server 400 may prevent a third party from using the coupon of the authentication terminal 100 without authentication. Note that the coupon may be issued under any condition. For example, the checkout server 400 may issue a coupon even in the case where the user does not visit a shop to purchase a product, but purchases the product from anywhere using the general-purpose terminal 200. Further, the coupon issuance target may be any target. For example, the checkout server 400 may issue a coupon to the general-purpose terminal 200 instead of the authentication terminal 100. Further, the checkout server 400 may issue a coupon only to a user who purchases a product, and not to his or her partner.
<3. Functional configuration of device >
The outline of the information processing system according to the embodiment has been described above. Next, a functional configuration of each device according to this embodiment will be described with reference to fig. 3 to 6.
(3-1. Authentication terminal 100 function configuration)
First, the function of the authentication terminal 100 will be described with reference to fig. 3. Fig. 3 is a diagram showing a functional configuration of the authentication terminal 100 according to this embodiment. As shown in fig. 3, the authentication terminal 100 according to the embodiment includes a communication unit 110, a control unit 120, a fingerprint sensor 130, a proximity sensor 140, a Global Positioning System (GPS) sensor 150, an input unit 160, a display unit 170, and a storage unit 180. Further, the control unit 120 includes a general terminal management unit 121, an authentication unit 122, a wearing determination unit 123, a position specification unit 124, and a beacon processing unit 125. The communication unit 110 also functions as a transmission unit, and the control unit 120 also functions as an acquisition unit.
(communication unit 110)
The communication unit 110 communicates with the general-purpose terminal 200 and the checkout server 400. The communication with the general-purpose terminal 200 will be described in detail. When receiving the connection request information from the general-purpose terminal 200, the communication unit 110 supplies the connection request information to the control unit 120. After the connection process of the control unit 120 is completed, the communication unit 110 transmits connection completion information to the general-purpose terminal 200.
Further, the communication with the checkout server 400 will be described in detail. In the case where the fingerprint authentication is successful and the connection process between the own device and the general terminal 200 is completed, the communication unit 110 transmits the identification information of the general terminal 200 and the own device to the checkout server 400.
Thereafter, in a case where the user orders a product using the general-purpose terminal 200, the communication unit 110 receives an approval request for the order from the checkout server 400. Subsequently, after the user approves or rejects, the communication unit 110 transmits such approval result information to the checkout server 400. Further, in addition to the above-described processing, the communication unit 110 performs communication regarding, for example, change of a recipient, issuance of a coupon, and the like with the checkout server 400. Further, the communication unit 110 may also receive a beacon transmitted from a beacon terminal.
(control unit 120)
The control unit 120 controls each process of the authentication terminal 100. Hereinafter, functions of the general terminal management unit 121, the authentication unit 122, the wearing determination unit 123, and the position specification unit 124 included in the control unit 120 will be described. Note that the function of the control unit 120 is not limited to the functions to be described below. For example, the control unit 120 may control a user behavior measurement function (step count, moving distance, calorie consumption measurement function, etc.), a watch function, a mail function, and the like.
(general terminal management unit 121)
The general-purpose terminal management unit 121 manages information about the general-purpose terminal 200. More specifically, in the case where connection request information including identification information of the general-purpose terminal 200 transmitted by the general-purpose terminal 200 is acquired, the general-purpose terminal management unit 121 manages the identification information of the general-purpose terminal 200. Note that the general-purpose terminal management unit 121 can manage a plurality of general-purpose terminals 200. That is, in the case where a user uses a plurality of general-purpose terminals 200 together, the general-purpose terminal management unit 121 may manage identification information of the plurality of general-purpose terminals 200.
(authentication unit 122)
The authentication unit 122 performs fingerprint authentication. More specifically, when the user wears the authentication terminal 100, the fingerprint sensor 130 acquires fingerprint information of the user and provides the fingerprint information to the authentication unit 122. Subsequently, the authentication unit 122 performs pattern matching using the acquired fingerprint information and fingerprint information of the user registered in advance. In the case where the similarity calculated by the pattern matching in the authentication unit 122 is higher than a predetermined value, the authentication unit 122 determines that the fingerprint authentication is successful. Note that at any time, fingerprint information is acquired by the fingerprint sensor 130. Furthermore, any fingerprint authentication scheme may be used. For example, the authentication unit 122 may perform a fingerprint authentication process using a feature point extraction scheme or a frequency analysis scheme other than the pattern matching scheme.
The authentication unit 122 controls processing of transmitting information about whether fingerprint authentication is successful to the checkout server 400. Note that the authentication unit 122 may notify the user of whether fingerprint authentication is successful by light, sound, or the like by controlling a light emitting unit (not shown), a sound emitting unit (not shown), or the like.
(wearing determination unit 123)
The wearing determination unit 123 determines the wearing state of the authentication terminal 100 by the user. More specifically, the wearing determination unit 123 acquires information about the separation distance between the user and the authentication terminal 100 from the proximity sensor 140, and determines whether the user wears the authentication terminal 100 or whether the user attempts to wear the authentication terminal 100 based on the information. Thus, when the authentication terminal 100 is worn by the user, the fingerprint sensor 130 can acquire fingerprint information. Further, in a case where the wearing determination unit 123 determines that the authentication terminal 100 is not worn by the user, the wearing determination unit 123 performs processing of notifying the checkout server 400 that the authentication terminal 100 is not worn by the user. Thus, the checkout server 400 may change the authentication state from an authenticated state to an unauthenticated state.
(position specifying Unit 124)
The location specifying unit 124 specifies the location of the authentication terminal 100. More specifically, the position specification unit 124 acquires information on a GPS signal from the GPS sensor 150, and specifies a position based on the information. The position specification unit 124 executes a process of notifying the checkout server 400 of the specified position information. Thus, the checkout server 400 may specify a route along which the user is moving, determine whether the user visits a store, and the like.
(Beacon processing unit 125)
The beacon processing unit 125 performs processing related to a beacon. More specifically, in the case where the communication unit 110 receives a beacon transmitted from a beacon terminal, the beacon processing unit 125 controls processing of transmitting beacon reception information (identification information of the beacon terminal, received radio wave intensity, reception time, and the like) to the checkout server 400. Thereby, the checkout server 400 can find out the positional relationship between the authentication terminal 100 and the beacon terminal. Therefore, in the case where the beacon terminal is installed in a shop, the checkout server 400 may estimate whether the user wearing the authentication terminal 100 visits the shop based on the beacon reception information.
Note that in this specification, an example using a beacon will be mainly described, but the positional relationship between the authentication terminal 100 and the signal transmission device can be ascertained using a signal other than a beacon. For example, bluetooth (registered trademark) or any signal such as infrared light or sound wave may be used. Further, the beacon processing unit 125 may perform the beacon transmission processing in a case where the beacon terminal is not installed in a shop or the like. Thus, the positional relationship between the authentication terminals 100 can be ascertained by transmitting and receiving beacons between the authentication terminals 100.
(fingerprint sensor 130)
The fingerprint sensor 130 acquires fingerprint information of the user wearing the authentication terminal 100. More specifically, when the user wears the authentication terminal 100 and the finger of the user touches the fingerprint sensor 130, the fingerprint sensor 130 acquires fingerprint information of the user. The fingerprint sensor 130 provides the acquired fingerprint information to the authentication unit 122. Here, when the fingerprint sensor 130 is located at a position where the finger of the user is easily touched in the wearing operation of the authentication terminal 100, the feeling of performing preparation work for fingerprint authentication can be made to be excluded from the consciousness of the user. Note that at any time, fingerprint information may be acquired by the fingerprint sensor 130. Furthermore, any kind of fingerprint sensor 130 may be used. For example, the fingerprint sensor 130 may be an optical type, an electrostatic capacitance type, an electrolytic intensity measurement type, a pressure-sensitive type, a heat-sensitive type, or the like.
(proximity sensor 140)
The proximity sensor 140 acquires information on the separation distance between the user and the authentication terminal 100. More specifically, the proximity sensor 140 radiates electromagnetic waves or the like, and acquires information on the separation distance between the user and the authentication terminal 100 based on a change in the electromagnetic waves or the like generated when the user grips or wears the authentication terminal 100. The proximity sensor 140 supplies the acquired information on the separation distance to the wearing determination unit 123. Thus, the wearing determination unit 123 may determine whether the user wears the authentication terminal 100 or whether the user attempts to wear the authentication terminal 100. Note that any kind of proximity sensor 140 may be used. For example, the proximity sensor 140 may be an inductive type, an electrostatic capacitance type, an ultrasonic type, or an infrared type sensor.
(GPS sensor 150)
The GPS sensor 150 acquires GPS signal information for specifying the position of the authentication terminal 100. More specifically, the GPS sensor 150 receives GPS signals from GPS satellites and supplies the GPS signal information to the position specifying unit 124. Thereby, the location specifying unit 124 can determine the location of the authentication terminal 100.
(input unit 160)
The input unit 160 acquires information input by a user. More specifically, the input unit 160 may include a button, a touch pad, and the like. When the user operates a button, a touch panel, or the like, the input unit 160 generates input information based on the operation and supplies the input information to the control unit 120. Thus, the control unit 120 can perform various processes.
(display unit 170)
The display unit 170 displays various kinds of information. More specifically, the control unit 120 performs control such that the display unit 170 visually notifies the user of various kinds of information by displaying the information in various formats (such as images, text, or graphics). The various kinds of information may include various kinds of contents.
(storage unit 180)
The storage unit 180 stores various kinds of information. More specifically, the storage unit 180 stores the above-described identification information of the own device and the general terminal 200, fingerprint information, GPS signal information, location information, information on the separation distance between the user and the authentication terminal 100, input information, and the like.
(3-2. Functional configuration of general-purpose terminal 200)
Next, the functions of the general-purpose terminal 200 will be described with reference to fig. 4. Fig. 4 is a diagram showing a functional configuration of the general-purpose terminal 200 according to the embodiment. As shown in fig. 4, the general terminal 200 according to the embodiment includes a communication unit 210, a control unit 220, an input unit 230, a display unit 240, and a storage unit 250.
(communication unit 210)
The communication unit 210 communicates with the authentication terminal 100 and the shop server 300. Communication with the authentication terminal 100 will be specifically described. The communication unit 210 transmits connection request information to the authentication terminal 100 using a predetermined application activating its own device by a user operation as a trigger. Subsequently, after the connection processing between the authentication terminal 100 and the own device is completed, the communication unit 210 receives connection completion information from the authentication terminal 100. Here, in a case where the connection completion information may not be received from the authentication terminal 100, the communication unit 210 may transmit the connection request information a predetermined number of times or may transmit the connection request information until the connection completion information is received. Note that any trigger for communication unit 210 to transmit connection request information may be used.
The communication with the shop server 300 will be described in detail. When the user orders a product or the like, the communication unit 210 transmits order information (product, price, order date, identification information of the general-purpose terminal 200 that performed the order, and the like) to the shop server 300. Hereinafter, the communication unit 210 receives order success or failure information about whether the order is successful from the store server 300. Further, in addition to the aforementioned information, for example, the communication unit 110 communicates with the store server 300 various kinds of information and the like accompanying the change of the receiver.
(control unit 220)
The control unit 220 controls various processes of the general-purpose terminal 200. Hereinafter, the process related to the order of the product and the process related to the change of the receiving party will be described in detail. First, processing related to ordering of a product will be specifically described. The control unit 220 controls a predetermined application that executes access to the shop server 300. Further, the control unit 220 controls processing of transmitting connection request information to the authentication terminal 100 to form a connection between the own device and the authentication terminal 100. Further, in the case where the user orders a product, a process of transmitting order information to the shop server 300 is controlled.
The processing related to the change of the receiving side will be specifically described. The control unit 220 controls a process of causing the user to check whether the recipient is changed after the user performs an operation of ordering a product. In the case where the recipient is changed, the control unit 220 controls a process of transmitting information about the change of the recipient to the shop server 300.
(input unit 230)
The input unit 230 acquires information input by a user as in the input unit 160 of the authentication terminal 100. The input unit 230 generates input information and provides the input information to the control unit 220. Thus, the control unit 220 can perform various processes.
(display unit 240)
The display unit 240 displays various kinds of information as in the input unit 160 of the authentication terminal 100.
(storage unit 250)
The storage unit 250 stores various kinds of information. More specifically, the storage unit 250 stores the order information, the order success or failure information, the input information, and the like described above.
(3-3. Functional configuration of store Server 300)
Next, the function of the shop server 300 will be described with reference to fig. 5. Fig. 5 is a diagram showing a functional configuration of the shop server 300 according to the embodiment. As shown in fig. 5, the shop server 300 according to this embodiment includes a communication unit 310, a control unit 320, and a storage unit 330.
(communication unit 310)
The communication unit 310 communicates with the general-purpose terminal 200 and the checkout server 400. The communication with the general-purpose terminal 200 will be described in detail. The communication unit 310 communicates with order information accompanied by the order of the product by the general-purpose terminal 200 and order success or failure information. Further, the communication unit 310 communicates information on a change of the receiving side and the like accompanying the change of the receiving side with the general-purpose terminal 200.
The communication with the checkout server 400 will be described in detail. The communication unit 310 communicates order information and approval result information on an order accompanied by the order of the product of the user, and the like with the checkout server 400. Further, the communication unit 310 communicates with the checkout server 400, for example, receiver change information accompanying a change in the receiver.
(control unit 320)
The control unit 320 controls various processes of the shop server 300. Hereinafter, a process related to the order of the product and a process related to the change of the receiving side will be described in detail. First, processing related to a product order will be specifically described. In the case where the user orders a product, the control unit 320 controls the process of transmitting the order information to the checkout server 400. Further, when order success or failure information from the checkout server 400 is acquired, the control unit 320 controls processing of transmitting the information to the general terminal 200.
The processing related to the change of the receiving side will be described in detail. When the user performs an operation of ordering a product, the control unit 320 acquires family information from the checkout server 400 and controls a process of transmitting the information to the general-purpose terminal 200. When the receiver change information is acquired from the general-purpose terminal 200, the process of transferring the information to the checkout server 400 is controlled.
(storage unit 330)
The storage unit 330 stores various kinds of information. More specifically, the storage unit 330 stores the above-described order information, order success or failure information, recipient change information, approval result information, and the like.
(3-4. Function configuration of checkout Server 400)
Next, the function of the checkout server 400 will be described with reference to fig. 6. Fig. 6 is a diagram showing a functional configuration of the checkout server 400 according to this embodiment. As shown in fig. 6, the checkout server 400 according to this embodiment includes a communication unit 410, a control unit 420, and a storage unit 430. Further, the control unit 420 includes a user management unit 421, a terminal management unit 422, an authentication state management unit 423, an order processing unit 424, a settlement processing unit 425, a coupon processing unit 426, and a recipient change processing unit 427. The control unit 420 also functions as an acquisition unit and a service providing unit.
(communication unit 410)
The communication unit 410 communicates with the authentication terminal 100 and the shop server 300. Communication with the authentication terminal 100 will be described in detail. After the fingerprint authentication is successful and the connection between the authentication terminal 100 and the general terminal 200 is completed, the communication unit 410 receives the identification information of the authentication terminal 100 and the general terminal 200 from the authentication terminal 100. Further, in the case where the user orders a product using the general-purpose terminal 200, the communication unit 410 transmits an approval request for the order to the authentication terminal 100. Then, in the case where the user approves or rejects, the communication unit 410 receives an approval result from the authentication terminal 100. Further, the communication unit 410 transmits, for example, recipient authority information and coupon information to the authentication terminal 100 in addition to the above-described approval result.
The communication with the shop server 300 will be described in detail. The communication unit 410 communicates order information, order success or failure information, and the like accompanying the order of the product by the shop server 300. Further, the communication unit 410 also communicates family information, recipient change information, and the like accompanied by a change of the recipient with the shop server 300.
(control unit 420)
The control unit 420 controls various processes of the checkout server 400. Hereinafter, functions of the user management unit 421, the terminal management unit 422, the authentication state management unit 423, the order processing unit 424, the settlement processing unit 425, the coupon processing unit 426, and the recipient change processing unit 427 included in the control unit 420 will be described. Note that the function of the control unit 420 is not limited to the functions to be described below.
(user management unit 421)
The user management unit 421 manages various kinds of information. More specifically, the user management unit 421 manages user attribute information (name, age, contact information, address, and the like), credit card information (card number information, history information, and the like), family information (family structure, family attribute information, identification information of the authentication terminal 100 of a family, and the like), friend information (friend attribute information, identification information of the authentication terminal 100 of a friend, and the like), behavior history information, purchase history information, and the like. Note that the aforementioned behavior history information includes location information of the user. The user management unit 421 acquires the position information of the user specified based on the GPS signal from the authentication terminal 100 and manages the position information.
Further, the user management unit 421 acquires beacon reception information from the authentication terminal 100, predicts a positional relationship between the beacon terminal and the authentication terminal 100 based on the information, and manages the positional relationship as positional relationship information. Further, the user management unit 421 predicts the positional relationship between the plurality of authentication terminals 100 based on the beacon reception information transmitted from the plurality of authentication terminals 100, and manages the positional relationship as positional relationship information.
(terminal management unit 422)
The terminal management unit 422 manages information about the authentication terminal 100 and the general terminal 200. More specifically, the terminal management unit 422 manages the identification information of the authentication terminal 100 transmitted from the authentication terminal 100 after the fingerprint authentication succeeds in association with the identification information of the general-purpose terminal 200. Further, the terminal management unit 422 may manage the identification information of the authentication terminal 100 in association with the identification information of the plurality of general-purpose terminals 200. That is, in the case where the user uses a plurality of general-purpose terminals 200 together, the terminal management unit 422 may manage the identification information of the plurality of general-purpose terminals 200 in association with the identification information of the general-purpose terminals 200.
(authentication status management unit 423)
The authentication state management unit 423 manages the authentication state of the authentication terminal 100 for the user. More specifically, the authentication state management unit 423 manages the authentication state of the user based on the information about whether or not the fingerprint authentication is successful, which is transmitted by the authentication terminal 100. Further, in a case where information indicating that the user is not wearing the authentication terminal 100 is acquired, the authentication state management unit 423 changes the authentication state from the authenticated state to the unauthenticated state.
(order processing unit 424)
The order processing unit 424 performs processing related to ordering of products by the user and the like. More specifically, in a case where the user orders a product or the like using the general-purpose terminal 200, the order processing unit 424 acquires order information (product, price, order date, identification information of the general-purpose terminal 200 that executed the order) from the shop server. Thereafter, the order processing unit 424 performs processing of transmitting an approval request to the authentication terminal 100 to obtain an approval request for the order from the user. Subsequently, the order processing unit 424 performs confirmation of the order or the like based on the approval result transmitted from the authentication terminal 100. Subsequently, the order processing unit 424 controls processing of generating order success or failure information and transmitting the information to the general-purpose terminal 200.
(Settlement processing Unit 425)
The settlement processing unit 425 performs settlement processing for an order or the like. More specifically, in the case where the user approves the order of the product, the settlement processing unit 425 performs a credit card settlement process. Note that the settlement processing unit 425 may perform prepaid settlement processing.
(coupon processing unit 426)
The coupon processing unit 426 performs processing related to issuance of a coupon. More specifically, the coupon processing unit 426 issues a coupon to a user who has paid for a specific product or service or a user who has completed a certain action, with reference to the purchase history information of the user. Further, the coupon processing unit 426 issues a coupon based on the positional relationship between the plurality of authentication terminals 100. For example, the coupon processing unit 426 acquires the positional relationship information, family information, and friend information managed by the user management unit 421, and determines whether there is a partner of the user who purchases a product in the store based on the information. Subsequently, in a case where there is a partner of the user who purchased the product, the coupon processing unit 426 issues a coupon to the user who purchased the product and the partner.
Further, the coupon processing unit 426 may anticipate future behavior and issue coupons by learning the behavior pattern of the user based on behavior history information for the user during a given period of time. For example, where a user periodically purchases a product at a store, the coupon processing unit 426 may anticipate that the user will behave similarly in the future and issue coupons related to the product at the store. Further, the coupon processing unit 426 may recommend a store to the user based on the behavior history information of the user and issue a coupon related to the store. For example, in a case where the user has eaten lunch at a certain restaurant, the coupon processing unit 426 performs processing of transmitting information about recommended nearby dessert shops to the authentication terminal 100. In the event that the user has completed the act of reserving a confectionary store, the coupon processing unit 426 may issue a coupon related to the confectionary store.
The coupon processing unit 426 generates a signal including coupon information (discount amount, validity period, etc.), and performs a process of transmitting the signal to the authentication terminal 100 of the target user. Note that the transfer destination of the coupon information may be the general-purpose terminal 200 instead of the authentication terminal 100 of the target user.
(reception side change processing unit 427)
The receiver change processing unit 427 executes processing of changing the receiver of the product. More specifically, when the receiver change information transmitted from the store server 300 is acquired, the receiver change processing unit 427 executes processing of transmitting the receiver authority information to the authentication terminal 100 of the receiver. Thus, the recipient can prove that he or she is the recipient by bringing the authentication terminal 100 close to or into contact with a predetermined device of the shop or the like. Note that the transfer destination of the recipient authority information may be the general-purpose terminal 200 instead of the authentication terminal 100.
Further, when receiving a product, the receiver change processing unit 427 determines whether the user is a receiver set in advance based on the receiver authority information acquired from the authentication terminal 100 of the user who accesses the store, and controls the process of transmitting the determination result information to the store server 300.
(storage unit 430)
The storage unit 430 stores various kinds of information. More specifically, the storage unit 430 stores the above-described user attribute information, credit card information, family information, friend information, behavior history information, purchase history information, location relationship information, identification information of the authentication terminal 100 and the general terminal 200, information on whether fingerprint authentication is successful, recipient change information, recipient authority information, coupon information, order success or failure information, determination result information, and the like.
<4. Plant operation >
The functional configuration of each device according to the embodiment has been described above. Next, the operation of each apparatus according to this embodiment will be described with reference to fig. 7 to 10.
(4-1. Fingerprint authentication operation)
First, an authentication operation of the authentication terminal 100 will be described with reference to fig. 7. Fig. 7 is a flowchart showing an authentication operation of the authentication terminal 100.
In step S1000, the wearing determination unit 123 of the authentication terminal 100 determines the wearing state of the user on the own device. In a case where the wearing determination unit 123 determines that the user is performing an operation of wearing the own device (yes in step S1004), the fingerprint sensor 130 acquires fingerprint information of the user in step S1008, and the authentication unit 122 performs fingerprint authentication using the fingerprint information in step S1012.
In the case where the fingerprint authentication is successful (yes in step S1016), the authentication unit 122 notifies the checkout server 400 of the authentication success in step S1020, and then the process ends. In the case where fingerprint authentication is unsuccessful (no in step S1016), the authentication unit 122 notifies the checkout server 400 of authentication failure in step S1024, and then the process ends.
In a case where the wearing determining unit 123 determines in step S1004 that the user is not performing an operation of wearing the own device (no in step S1004) and a case where the wearing determining unit 123 determines that the user is not wearing the own device (yes in step S1028), the wearing determining unit 123 notifies the checkout server 400 in step S1032 that the user is not wearing the own device, and then the processing ends. If the wearing determination unit 123 determines in step S1028 that the user is wearing his or her own device (no in step S1028), the process ends. Note that it is assumed that the authentication terminal 100 periodically performs the operation of the flowchart of fig. 7, performs the operation at a predetermined timing, or performs the operation based on any trigger.
(4-2. Operation of ordering product)
Next, an operation of ordering a product will be described with reference to fig. 8. Fig. 8 is a sequence diagram showing an operation in the case of ordering a product using the information processing system according to the embodiment. Note that the sequence diagram of fig. 8 is assumed to be executed in a state where the fingerprint authentication shown in fig. 7 is successful.
First, in step S1100, the user activates a predetermined application of the general-purpose terminal 200. In step S1104, the communication unit 210 of the general-purpose terminal 200 transmits connection request information including identification information of the general-purpose terminal 200 to the authentication terminal 100. In step S1108, the general-purpose terminal management unit 121 of the authentication terminal 100 connects the authentication terminal 100 to the general-purpose terminal 200 based on the acquisition of the identification information of the general-purpose terminal 200. In step S1112, the communication unit 110 transmits connection completion information to the general terminal 200. In step S1116, the communication unit 110 transmits the identification information of the authentication terminal 100 and the general terminal 200 to the checkout server 400. In step S1120, the terminal management unit 422 of the checkout server 400 manages the identification information of the authentication terminal 100 and the general-purpose terminal 200 associated therewith.
When the user performs an operation of ordering a product using a predetermined application of the general-purpose terminal 200 in step S1124, the communication unit 210 of the general-purpose terminal 200 transmits order information to the shop server 300 in step S1128. In step S1132, the control unit 320 of the store server 300 performs processing of registering order information. In step S1136, the communication unit 310 transmits the order information to the checkout server 400. In step S1140, the order processing unit 424 of the checkout server 400 performs a process of registering order information. In step S1144, the communication unit 410 transmits the approval request information to the authentication terminal 100. In the case where the user performs an approval operation using the authentication terminal 100 in step S1148, the communication unit 110 of the authentication terminal 100 transmits approval result information to the checkout server 400 in step S1152.
In step S1156, when the approval result information transmitted from the authentication terminal 100 is acquired, the order processing unit 424 of the checkout server 400 executes processing of confirming the order or the like. In the case where the user approves the order, the settlement processing unit 425 performs a settlement process in step S1160. In step S1164, the communication unit 410 transmits order success or failure information to the store server 300. In step S1168, the control unit 320 of the shop server 300 performs processing of confirming the order and the like. In step S1172, the communication unit 310 transmits order success or failure information to the general terminal 200. In step S1176, the display unit 240 of the general terminal 200 notifies the user of the success or failure of the order by displaying order success or failure information, and then the process ends.
(4-3. Receiver changing operation)
Next, the receiver changing operation will be described with reference to fig. 9. Fig. 9 is a sequence diagram showing an operation in the case where the receiver of the product is changed using the information processing system according to the embodiment. More specifically, fig. 9 illustrates an operation of changing a recipient of a product after an order of the product is completed through the operation of fig. 8. Note that, hereinafter, description will be made assuming a case where the user orders a product using the general-purpose terminal 200 and then continuously changes the receiving side, but any timing and any device for changing the receiving side may be used. For example, a user may order a product and then change the recipient again. Further, the user may change the receiving side using the authentication terminal 100 instead of the general terminal 200.
First, in step S1200, the communication unit 310 of the store server 300 transmits information for requesting family information of the user to the checkout server 400. In step S1204, the user management unit 421 of the checkout server 400 acquires the family information of the user. In step S1208, the communication unit 410 transmits the family information to the shop server 300. Note that, in the case where the family information of the user is not registered, the communication unit 410 transmits information indicating that the family information is not registered. In the case where the family information of the user is registered, the communication unit 310 of the shop server 300 checks in step S1212 whether the recipient is changed by providing the family information to the general terminal 200 via a predetermined application. In the case where the recipient of the product is changed, the user performs an operation of changing the recipient using the application in step S1216. For example, the user selects a user who is desired to be designated as a recipient from a displayed family list based on the family information. Thereafter, in step S1220, the recipient change information is provided to the shop server 300 via the application.
In step S1224, the communication unit 310 of the store server 300 transmits the recipient change information to the checkout server 400. In step S1228, the receiver change processing unit 427 of the checkout server 400 registers the receiver change information. In step S1232, the receiver change processing unit 427 transmits the receiver authority information to the authentication terminal 100 of the user set as the receiver. In step S1236, the control unit 120 of the authentication terminal 100 set as the user of the recipient acquires recipient authority information, and the process ends at hand.
Note that in step S1236, the fact that the recipient authority information is transmitted to the authentication terminal 100 of the user set as the recipient has been described. However, as described above, the recipient authority information may be transmitted to the general terminal 200.
(4-4. Coupon issuing operation)
Next, the coupon issuance operation will be described with reference to fig. 10. Fig. 10 is a sequence diagram showing an operation in the case of issuing a coupon using the information processing system according to the embodiment. Fig. 10 is an explanatory diagram showing an operation of issuing a coupon to the users a and B in a case where the user a visits a store together with the user B who is his or her family member or friend and purchases a product in the store. Note that the beacon terminal that transmits the beacon is installed in the shop.
First, in step S1300, the communication unit 110 of the authentication terminal 100A of the user a receives the beacon transmitted by the beacon terminal. In step S1304, the communication unit 110 of the authentication terminal 100A transmits the beacon reception information to the checkout server 400. In step S1308 and step S1312, the communication unit 110 of the authentication terminal 100B receives the beacon and transmits the beacon reception information to the checkout server 400 as in the authentication terminal 100A.
In step S1316, the user managing unit 421 of the checkout server 400 calculates the positional relationship between the authentication terminals 100A and 100B. In step S1320, the user management unit 421 acquires family information and friend information of the users a and B. Subsequently, in step S1324, the user management unit 421 checks whether the users a and B are registered as family members or friends with each other. In the case where the users a and B are registered as family members or friends with each other, information indicating that both the users a and B visit the store is registered.
Thereafter, in step S1328, it is assumed that the user a or B purchases a product in the store. Here, any settlement method accompanying the purchase may be used. For example, the user a or B may perform settlement by causing the authentication terminal 100 or the general-purpose terminal 200 to be turned off or to come into contact with a predetermined device installed in a shop.
In step S1332, the coupon processing unit 426 of the checkout server 400, which finds out that settlement is performed, issues a coupon to the authentication terminals 100A and 100B. That is, in step S1336 and step S1340, the coupon information is transmitted to the authentication terminals 100A and 100B. Thus, the checkout server 400 may also issue coupons to users visiting the store as peers and users who have purchased products in the store. Further, the checkout server 400 may issue coupons based on relationships between users (family relationships, friendships, etc.).
Note that in step S1336 and step S1340, the fact that the coupon information is transmitted to the authentication terminal 100 has been described. However, as described above, the coupon information may be transmitted to the general terminal 200.
<5. Hardware configuration >
Embodiments of the present disclosure have been described. The above-described respective processes are realized by software of the information processing apparatus 900 in cooperation with hardware, and the information processing apparatus 900 realizes the authentication terminal 100, the general-purpose terminal 200, the store server 300, and the checkout server 400, which will be described below.
Fig. 11 is a diagram showing a hardware configuration in which the information processing apparatus 900 implements the authentication terminal 100, the general-purpose terminal 200, the store server 300, and the checkout server 400 according to the embodiment. The information processing apparatus 900 includes a Central Processing Unit (CPU) 901, a Read Only Memory (ROM) 902, a Random Access Memory (RAM) 903, and a host bus 904. Further, the information processing apparatus 900 includes a bridge 905, an external bus 906, an interface 907, an input device 908, an output device 909, a storage device (HDD) 910, a drive 911, and a communication device 912.
The CPU 901 functions as an arithmetic processing device and a control device, and controls the overall operation in the information processing device 900 according to each program. Further, the CPU 901 may be a microprocessor. The ROM 902 stores programs, operation parameters, and the like used by the CPU 901. The RAM 903 temporarily stores programs used when the CPU 901 is executed, parameters that change appropriately at the execution, and the like. These components are interconnected by a host bus 904 formed of a CPU bus or the like. The function of each control unit is realized by cooperation of the CPU 901, the ROM 902, and the RAM 903.
The host bus 904 is connected to an external bus 906, such as a peripheral component interconnect/interface (PCI) bus, through a bridge 905. Note that the host bus 904, the bridge 905, and the external bus 906 need not be configured as separate components, but their functions may be incorporated into a single bus.
The input device 908 includes an input means for a user to input information, such as a touch panel, buttons, a microphone, and switches, an input control circuit, which generates an input signal based on an input by the user and outputs it to the CPU 901 or the like. A user of the information processing apparatus 900 can input various types of data by operating the input apparatus 908 and instruct a processing operation to the information processing apparatus 900. The function of each input unit may be performed by the input device 908.
The output devices 909 include, for example, display devices such as a Cathode Ray Tube (CRT) display device, a Liquid Crystal Display (LCD) device, an Organic Light Emitting Diode (OLED) device, and a lamp. Further, the output device 909 includes a sound output device such as a speaker and an earphone. The output device 909 outputs, for example, reproduced content. Specifically, the display device displays various types of information, such as reproduced video data, by text or images. On the other hand, the sound output device converts reproduced sound data or the like into sound and outputs the sound. The function of each display unit may be implemented by the output device 909.
The storage device 910 is a device for storing data. The storage device 910 may include a recording medium, a recording apparatus that records data in the recording medium, a reading apparatus that reads data from the recording medium, a deleting apparatus that deletes data recorded in the recording medium, and the like. The storage device 910 includes, for example, a Hard Disk Drive (HDD). The storage device 910 drives a hard disk, and stores programs executed by the CPU 901 and various types of data. Each storage unit may be implemented by a storage device 910.
The drive 911 is a reader/writer for a recording medium, and is externally attached to the information processing apparatus 900. The drive 911 reads out information recorded in a mounted removable storage medium 913, such as a magnetic disk, an optical disk, a magneto-optical disk, or a semiconductor memory, and outputs the information to the RAM 903. In addition, the drive 911 may write information to a removable storage medium 913.
The communication device 912 is, for example, a communication interface including a communication device for connecting to the communication network 914 or the like. The functions of each wireless communication unit are performed by the communication device 912.
<6. Conclusion >
As described above, the information processing system according to the embodiment of the present disclosure can unify biometric information used for biometric authentication by separating a device that performs biometric authentication from a device that provides a service. Thus, the information processing system according to the embodiment can provide a service even when the user does not register user information and does not perform a login operation for each service. Therefore, since each store does not need to manage user information, the information processing system according to this embodiment can reduce the risk of user information leakage. Further, the information processing system according to this embodiment has a function of granting the reception authority of the product, so that the product can be handed over without using various numbers for receiving the product.
Preferred embodiments of the present disclosure have been described above with reference to the accompanying drawings, and the present disclosure is not limited to the above examples. Those skilled in the art can find various changes and modifications within the scope of the appended claims, and it should be understood that they will naturally fall within the technical scope of the present disclosure.
For example, it is not always necessary to process the respective steps in the operation of the respective apparatuses according to the present embodiment in chronological order in the order as shown in the flowcharts. For example, the various steps shown in fig. 7-10 may be processed in a different order than shown in the figures, or may be processed in parallel as desired.
Further, some configurations of the authentication terminal 100, the general-purpose terminal 200, the store server 300, or the checkout server 400 may be provided in an external device as appropriate. For example, the GPS sensor 150 and the position specifying unit 124 of the authentication terminal 100 are provided in the external device, and the position information of the user may be provided to the authentication terminal 100 by the external device.
Further, some functions of the authentication terminal 100 may be implemented by the control unit 120. That is, the control unit 120 may implement some functions of the communication unit 110, the fingerprint sensor 130, the proximity sensor 140, the GPS sensor 150, the input unit 160, and the display unit 170. Similar to the authentication terminal 100, each control unit of the general terminal 200, the store server 300, or the checkout server 400 may implement some functions of other configurations.
Further, the effects described in the present specification are merely illustrative or exemplary effects, and are not restrictive. That is, other effects apparent to those skilled in the art from the description of the present specification may be achieved according to the technology of the present disclosure, with or instead of the above-described effects.
Further, the present technology can also be configured as follows.
(1)
An information processing terminal comprising:
an acquisition unit configured to acquire biometric information for biometric authentication and identification information of a device to which a service is provided; and
a transmission unit configured to transmit the identification information according to success of the biometric authentication.
(2)
The information processing terminal according to (1), wherein the transmission unit further transmits identification information of the information processing terminal according to success of the biometric authentication.
(3)
The information processing terminal according to (2), wherein in a case where the acquisition unit acquires an approval request based on an input from the device, the transmission unit transmits an approval result based on an operation related to approval of the target user of the biometric authentication.
(4)
The information processing terminal according to any one of (1) to (3), wherein the information processing terminal is a terminal worn by a target user of the biometric authentication.
(5)
The information processing terminal according to (4), wherein the acquisition unit acquires the biometric information when the information processing terminal is worn by the target user.
(6)
The information processing terminal according to any one of (1) to (5), wherein the biometric information is fingerprint information.
(7)
The information processing terminal according to any one of (1) to (6), further comprising: an authentication unit configured to perform the biometric authentication.
(8)
An information processing method executed by a computer, the information processing method comprising:
acquiring biometric information for biometric authentication and identification information of a device to which a service is provided; and
transmitting the identification information upon success of the biometric authentication.
(9)
A program that causes a computer to realize the operations of:
acquiring biometric information for biometric authentication and identification information of a device to which a service is provided; and
transmitting the identification information upon success of the biometric authentication.
(10)
An information processing apparatus comprising:
an acquisition unit configured to acquire identification information of a second device according to success of biometric authentication, the identification information of the second device being provided from a first device that has acquired biometric information for the biometric authentication; and
a service providing unit configured to provide a service to the second device based on the identification information of the second device.
(11)
The information processing apparatus according to (10),
the acquisition unit further acquires identification information of the first device according to success of the biometric authentication, and
the information processing apparatus further includes a storage unit configured to store the identification information of the first apparatus in association with the identification information of the second apparatus.
(12)
The information processing apparatus according to (11), wherein in a case where the acquisition unit acquires input information from the second apparatus, the service providing unit provides a service to the second apparatus based on an approval result from the first apparatus, the identification information of the first apparatus being associated with the identification information of the second apparatus.
(13)
The information processing apparatus according to any one of (11) to (12),
the acquisition unit acquires position information of the first device, and
based on the location information, the service providing unit provides a service to the second device, the identification information of the second device being associated with the identification information of the first device.
(14)
The information processing apparatus according to (13),
an acquisition unit acquires positional relationship information of a plurality of first devices, an
Based on the location relationship information, the service providing unit provides a service to the second device, the identification information of the second device being associated with the identification information of the plurality of first devices.
(15)
The information processing apparatus according to any one of (10) to (14),
the acquisition unit acquires input information on authorization of other second devices input from the second device, an
The service providing unit performs processing related to authorization of the other second device.
(16)
The information processing apparatus according to any one of (10) to (15), wherein the service providing unit provides a service related to shopping, a service related to settlement, a service related to a change of a recipient of a product, or a service related to a coupon.
(17)
An information processing system comprising:
an information processing apparatus configured to provide a service;
a first device configured to perform processing related to biometric authentication; and
a second device to provide the service to the second device,
wherein the first device comprises:
an acquisition unit that acquires biometric information used for the biometric authentication and identification information of the second device, an
A transmission unit that transmits the identification information according to success of the biometric authentication, and
the information processing apparatus includes:
an identification information acquisition unit that acquires the identification information provided from the first device according to success of the biometric authentication, and
a service providing unit that provides a service to the second device based on the identification information.
List of reference marks
100. Authentication terminal
110. 210, 310, 410 communication unit
120. 220, 320, 420 control unit
130. Fingerprint sensor
140. Proximity sensor
150 GPS sensor
160. 230 input unit
170. 240 display unit
180. 250, 330, 430 memory cell
200. Universal terminal
300. Shop server
400. And a checkout server.

Claims (6)

1. An information processing apparatus comprising:
an acquisition unit configured to acquire identification information of a second device provided by a first device according to success of biometric authentication at the first device, wherein the first device acquires biometric information used for the biometric authentication; acquiring identification information of the first device according to the success of the biological feature authentication;
a service providing unit configured to provide a service to the second device based on identification information of the second device;
wherein the acquisition unit acquires, from the second device, input information on authorization of a plurality of second devices other than the second device, an
The service providing unit performs processing related to authorization of the plurality of second devices, an
A storage unit configured to store identification information of the first device in association with identification information of the second device.
2. The information processing apparatus according to claim 1, wherein in a case where the acquisition unit acquires the input information from the second apparatus, the service providing unit provides the service to the second apparatus based on an approval result from the first apparatus.
3. The information processing apparatus according to claim 1,
the acquisition unit acquires position information of the first device, and
based on the location information, the service providing unit provides a service to the second device.
4. The information processing apparatus according to claim 3,
the acquisition unit acquires positional relationship information of a plurality of first devices, an
The service providing unit provides a service to the second device based on the positional relationship information, and identification information of the second device is associated with identification information of each of the plurality of first devices.
5. The information processing apparatus according to claim 1, wherein the service providing unit provides a service related to shopping, a service related to settlement, a service related to a change of a recipient of a product, or a service related to a coupon.
6. An information processing system comprising:
an information processing apparatus configured to provide a service;
a first device; and
a second device to provide the service to the second device,
wherein the first device comprises:
an acquisition unit that acquires biometric information for biometric authentication and identification information of the second device outside the first device, the biometric authentication being performed based on the biometric information; and
a transmission unit that transmits the identification information of the second device according to success of the biometric authentication, and
the information processing apparatus includes:
an identification information acquisition unit that acquires the identification information provided from the first device according to success of the biometric authentication,
a service providing unit that provides a service to the second device based on the identification information,
wherein the acquisition unit acquires, from the second device, input information on authorization of a plurality of second devices other than the second device, an
The service providing unit performs processing related to authorization of the plurality of second devices.
CN201780070573.3A 2016-11-22 2017-09-19 Information processing terminal, information processing apparatus, information processing method, information processing system, and program Active CN110023935B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2016226581 2016-11-22
JP2016-226581 2016-11-22
PCT/JP2017/033754 WO2018096772A1 (en) 2016-11-22 2017-09-19 Information processing terminal, information processing device, information processing method, information processing system, and program

Publications (2)

Publication Number Publication Date
CN110023935A CN110023935A (en) 2019-07-16
CN110023935B true CN110023935B (en) 2022-12-06

Family

ID=62194847

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201780070573.3A Active CN110023935B (en) 2016-11-22 2017-09-19 Information processing terminal, information processing apparatus, information processing method, information processing system, and program

Country Status (4)

Country Link
US (1) US11496463B2 (en)
JP (1) JP7063272B2 (en)
CN (1) CN110023935B (en)
WO (1) WO2018096772A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11496463B2 (en) 2016-11-22 2022-11-08 Sony Corporation Information processing terminal, information processing device, information processing method, and information processing system
WO2019234803A1 (en) * 2018-06-05 2019-12-12 株式会社Rich Table Service system, first terminal, processing method, and computer program
US11108769B2 (en) * 2018-06-15 2021-08-31 VivoKey Technologies, Inc. Cryptobionic system and associated devices and methods
US11949677B2 (en) 2019-04-23 2024-04-02 Microsoft Technology Licensing, Llc Resource access based on audio signal
WO2021033219A1 (en) * 2019-08-16 2021-02-25 日本電気株式会社 Information processing system, information processing method, and recording medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005323070A (en) * 2004-05-07 2005-11-17 Nippon Telegr & Teleph Corp <Ntt> Authentication method for home information appliance by portable telephone
JP2008047022A (en) * 2006-08-21 2008-02-28 Oki Electric Ind Co Ltd Information sharing system by portable terminal device
US8135624B1 (en) * 2010-03-23 2012-03-13 Amazon Technologies, Inc. User profile and geolocation for efficient transactions
CN102521619A (en) * 2011-11-22 2012-06-27 汉王科技股份有限公司 Information presentation method and device based on face recognition and face recognition printing system
CN102523213A (en) * 2011-12-13 2012-06-27 华为终端有限公司 Server and terminal authenticating method and server and terminal
CN104935769A (en) * 2014-03-17 2015-09-23 株式会社理光 Information processing apparatus, information processing system and information processing method

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2818474B1 (en) * 2000-12-18 2003-02-21 Richard Toffolet METHOD FOR THE FIGHT AGAINST THEFT OF "NOMADIC" DEVICES, DEVICE AND CORRESPONDING INSTALLATION
JP3951920B2 (en) 2001-02-09 2007-08-01 ソニー株式会社 Input device
US20020130150A1 (en) * 2001-03-16 2002-09-19 Stanley Winfield Scott Wireless communications shoulder holster
JP4602606B2 (en) 2001-08-15 2010-12-22 ソニー株式会社 Authentication processing system, authentication processing method, authentication device, and computer program
JP4636788B2 (en) 2003-11-10 2011-02-23 株式会社フルタイムシステム Locker system using mobile communication terminal and locker door unlocking method thereof
JP5010880B2 (en) 2006-09-08 2012-08-29 日立オムロンターミナルソリューションズ株式会社 Automated trading system
JP2010244365A (en) * 2009-04-07 2010-10-28 Sony Corp Device and method for providing service, server and method for authenticating biometric information, program, and service providing system
CN105407100A (en) * 2010-09-24 2016-03-16 维萨国际服务协会 Method And System Using Universal Id And Biometrics
US9294475B2 (en) * 2013-05-13 2016-03-22 Hoyos Labs Ip, Ltd. System and method for generating a biometric identifier
KR102136836B1 (en) * 2013-09-09 2020-08-13 삼성전자주식회사 Wearable device performing user authentication by using bio-signals and authentication method of the wearable device
US10262505B1 (en) * 2013-12-03 2019-04-16 Ca, Inc. Anti-skimming solution
US10304042B2 (en) * 2014-11-06 2019-05-28 Early Warning Services, Llc Location-based authentication of transactions conducted using mobile devices
EP3026522A1 (en) * 2014-11-26 2016-06-01 Nokia Technologies OY User interface
US11496463B2 (en) 2016-11-22 2022-11-08 Sony Corporation Information processing terminal, information processing device, information processing method, and information processing system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005323070A (en) * 2004-05-07 2005-11-17 Nippon Telegr & Teleph Corp <Ntt> Authentication method for home information appliance by portable telephone
JP2008047022A (en) * 2006-08-21 2008-02-28 Oki Electric Ind Co Ltd Information sharing system by portable terminal device
US8135624B1 (en) * 2010-03-23 2012-03-13 Amazon Technologies, Inc. User profile and geolocation for efficient transactions
CN102521619A (en) * 2011-11-22 2012-06-27 汉王科技股份有限公司 Information presentation method and device based on face recognition and face recognition printing system
CN102523213A (en) * 2011-12-13 2012-06-27 华为终端有限公司 Server and terminal authenticating method and server and terminal
CN104935769A (en) * 2014-03-17 2015-09-23 株式会社理光 Information processing apparatus, information processing system and information processing method

Also Published As

Publication number Publication date
JP7063272B2 (en) 2022-05-09
WO2018096772A1 (en) 2018-05-31
CN110023935A (en) 2019-07-16
US20190253413A1 (en) 2019-08-15
JPWO2018096772A1 (en) 2019-10-17
US11496463B2 (en) 2022-11-08

Similar Documents

Publication Publication Date Title
CN110023935B (en) Information processing terminal, information processing apparatus, information processing method, information processing system, and program
US20210334481A1 (en) Proximity-Based System for Object Tracking an Automatic Application Initialization
US20230316279A1 (en) Automated Service-Based Order Processing
US20230186279A1 (en) Electronic identification and authentication system
JP6532950B2 (en) Payment user interface
KR20160105279A (en) Electronic device including electronic payment system and operating method thereof
US20170061405A1 (en) System for authenticating a wearable device for transaction queuing
US11057390B2 (en) Systems for providing electronic items having customizable locking mechanism
US20160253651A1 (en) Electronic device including electronic payment system and operating method thereof
US20160203349A1 (en) Proximity-Based System for Object Tracking
EP3062271A1 (en) Electronic device including electronic payment system and operating method thereof
KR20170127854A (en) Electronic apparatus providing electronic payment and operating method thereof
US11295306B2 (en) Systems and methods for location based account integration and electronic authentication
TWI745891B (en) Authentication system, authentication terminal, user terminal, authentication method, and program product
US20190392418A1 (en) Systems For Providing and Processing Customized Location-Activated Gifts
US11521192B2 (en) Settlement system, user terminal and method executed thereby, settlement device and method executed thereby, and program
KR20180090693A (en) Electronic device and method for performing a plurality of payments
US20190080301A1 (en) Settlement system, user terminal and method executed by same, settlement device and method executed by same, and program
US12021872B2 (en) Systems and methods for providing electronic items
US20210258320A1 (en) Systems and methods for providing electronic items

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant